Lucene search

K
nessusTenable800143.PRM
HistoryJun 21, 2016 - 12:00 a.m.

OSX < 10.11.5 Multiple Vulnerabilities

2016-06-2100:00:00
Tenable
www.tenable.com
17

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

58.5%

The specific version of PHP that the system is running is reportedly affected by the following vulnerabilities:

  • Apple Mac OS X contains an unspecified flaw in the Intel Graphics Driver. This may allow a local attacker to gain knowledge of kernel memory layout and in turn bypass security mechanisms like Kernel Address Space Layout Randomization (KASLR).
    Technical Information: By itself this issue has no real security impact. Combined with certain types of other vulnerabilities that allow code execution, this issue may make exploitation more reliable. (CVE-2016-1860)

  • Apple Mac OS X contains an overflow condition in the NVIDIA Graphics Driver (GeForce.kext). This may allow a local attacker to cause a stack-based buffer overflow and potentially execute arbitrary code with kernel privileges. (CVE-2016-1861)

  • Apple Mac OS X contains an unspecified flaw in the Intel Graphics Driver. This may allow a local attacker to gain knowledge of kernel memory layout and in turn bypass security mechanisms like Kernel Address Space Layout Randomization (KASLR). (CVE-2016-1862)

Binary data 800143.prm

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

58.5%